Advertisement
sb2014

Bitwarden config.yml

Oct 27th, 2018
1,868
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.12 KB | None | 0 0
  1. #
  2. # Note: After making changes to this file you need to run the `rebuild` or `update`
  3. # command for them to be applied.
  4. #
  5. # Full URL for accessing the installation from a browser. (Required)
  6. url: https://test.local
  7. #
  8. # Auto-generate the `./docker/docker-compose.yml` config file.
  9. # WARNING: Disabling generated config files can break future updates. You will be
  10. # responsible for maintaining this config file.
  11. # Template: https://github.com/bitwarden/core/blob/master/util/Setup/Templates/DockerCompose.$
  12. generate_compose_config: true
  13. #
  14. # Auto-generate the `./nginx/default.conf` file.
  15. # WARNING: Disabling generated config files can break future updates. You will be
  16. # responsible for maintaining this config file.
  17. # Template: https://github.com/bitwarden/core/blob/master/util/Setup/Templates/NginxConfig.hbs
  18. generate_nginx_config: true
  19. #
  20. # Docker compose file port mapping for HTTP. Leave empty to remove the port mapping.
  21. # Learn more: https://docs.docker.com/compose/compose-file/#ports
  22. http_port: 850
  23. #
  24. # Docker compose file port mapping for HTTPS. Leave empty to remove the port mapping.
  25. # Learn more: https://docs.docker.com/compose/compose-file/#ports
  26. https_port: 851
  27. #
  28. # Docker compose file version. Leave empty for default.
  29. # Learn more: https://docs.docker.com/compose/compose-file/compose-versioning/
  30. compose_version:
  31. #
  32. # Configure Nginx for SSL.
  33. ssl: true
  34. #
  35. # SSL versions used by Nginx (ssl_protocols). Leave empty for recommended default.
  36. # Learn more: https://wiki.mozilla.org/Security/Server_Side_TLS
  37. ssl_versions:
  38. #
  39. # SSL ciphersuites used by Nginx (ssl_ciphers). Leave empty for recommended default.
  40. # Learn more: https://wiki.mozilla.org/Security/Server_Side_TLS
  41. ssl_ciphersuites:
  42. #
  43. # Installation uses a managed Let's Encrypt certificate.
  44. ssl_managed_lets_encrypt: true
  45. #
  46. # The actual certificate. (Required if using SSL without managed Let's Encrypt)
  47. # Note: Path uses the container's ssl directory. The `./ssl` host directory is mapped to
  48. # `/etc/ssl` within the container.
  49. ssl_certificate_path:
  50. #
  51. # The certificate's private key. (Required if using SSL without managed Let's Encrypt)
  52. # Note: Path uses the container's ssl directory. The `./ssl` host directory is mapped to
  53. # `/etc/ssl` within the container.
  54. ssl_key_path:
  55. #
  56. # If the certificate is trusted by a CA, you should provide the CA's certificate.
  57. # Note: Path uses the container's ssl directory. The `./ssl` host directory is mapped to
  58. # `/etc/ssl` within the container.
  59. ssl_ca_path:
  60. #
  61. # Diffie Hellman ephemeral parameters
  62. # Learn more: https://security.stackexchange.com/q/94390/79072
  63. # Note: Path uses the container's ssl directory. The `./ssl` host directory is mapped to
  64. # `/etc/ssl` within the container.
  65. ssl_diffie_hellman_path:
  66. #
  67. # Communicate with the Bitwarden push relay service (push.bitwarden.com) for mobile
  68. # app live sync.
  69. push_notifications: true
  70. #
  71. # Use a docker volume (`mssql_data`) instead of a host-mapped volume for the persisted databa$
  72. # WARNING: Changing this value will cause you to lose access to the existing persisted databa$
  73. # Learn more: https://docs.docker.com/storage/volumes/
  74. database_docker_volume: false
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement